search for: sftpfilecontrol

Displaying 10 results from an estimated 10 matches for "sftpfilecontrol".

2007 Feb 19
1
sftp logging
...10), but sshd doesn't know the options (LogSftp, Sftpxxxxx) from the release notes 4.4: " * Add optional logging of transactions to sftp-server(8). " 4.5 is only a bug fix version. from http://sftplogging.sourceforge.net/ " NOTICE: 1/31/2007. This patch is superseded by the sftpfilecontrol <http://sftpfilecontrol.sourceforge.net> patch (http://sftpfilecontrol.sourceforge.net). The sftpfilecontrol patch is the same patch, without the logging functions. This is due to that openssh is now including sftp logging in their code. The sftpfilecontrol patch continues to provide ser...
2010 Feb 23
2
[Bug 1715] New: Integrate patch to provide ability to force 'umask' in sftp-server
...t; the resulting file on disk (actually an NFS share) was mode 0644. My ultimate goal is to force the file to be 0666 (non-root processes need to be able to rename / move these uploaded files before processing them and possibly delete them afterwards). Thank you for your time. [1a] http://sftpfilecontrol.sourceforge.net [1b] http://sftpfilecontrol.sourceforge.net/download/v1.3/openssh-5.3p1.sftpfilecontrol-v1.3.patch [2] http://bugs.gentoo.org/show_bug.cgi?id=305455 -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- Yo...
2010 Dec 09
3
[Bug 1844] New: Explicit file permissions enhancement to sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1844 Summary: Explicit file permissions enhancement to sftp-server Product: Portable OpenSSH Version: 5.6p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: unassigned-bugs at mindrot.org
2010 May 13
1
sshd dies if passed host key with relative path on command line
.../opt/ssh/sbin/sshd -p 1234 -D -h ssh_host_dsa_key -ddd .......... debug3: send_rexec_state: entering fd = 9 config len 322 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 6 out 6 newsock 6 pipe -1 sock 9 client side: $ ssh sshia2 -p 1234 -vvv OpenSSH_5.5p1+sftpfilecontrol-v1.3-hpn13v7, OpenSSL 0.9.8n 24 Mar 2010 HP-UX Secure Shell-A.05.50.002.LdapTest, HP-UX Secure Shell version debug1: Reading configuration data /opt/ssh/etc/ssh_config debug3: RNG is ready, skipping seeding debug2: ssh_connect: needpriv 0 debug1: Connecting to sshia2 [fe80::217:8ff:fe7c:d91c] port...
2009 Sep 21
2
Cannot rename across bind mounts
Hello, I am having problems with renaming a file if the source or destination path is located on a bind mount. For instance if in the root directory, I have the directories "Files1" and "Files2" where one or both of the directories are created as the result of a bind mount, then when trying to do rename /Files1/a /Files2/b it produces an error saying it "Couldn't
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2008 Nov 18
1
Axway XFB sftp server & no-more-sessions@openssh.com
...! excerpts from sftp -vvv (without "-oControlMaster=yes") ========= ... debug1: Remote protocol version 2.0, remote software version XFB.Gateway Unix debug1: no match: XFB.Gateway Unix debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.1p1+sftpfilecontrol-v1.2-hpn13v5 ... debug1: Authentication succeeded (publickey). debug2: fd 5 setting O_NONBLOCK debug2: fd 6 setting O_NONBLOCK debug1: Final hpn_buffer_size = 2097152 debug1: HPN Disabled: 1, HPN Buffer Size: 2097152 debug1: channel 0: new [client-session] debug3: ssh_session2_open: channel_new: 0...
2023 Sep 19
1
Subsystem sftp invoked even though forced command created
...hat the issue is probably on the server side, which did not change. So I set up the user and forced command on 3 lab servers: OS OpenSSH version Ubuntu 18.04 OpenSSH_7.6p1 Ubuntu-4ubuntu0.7, OpenSSL 1.0.2n 7 Dec 2017 Solaris 11 OpenSSH_8.4p1, OpenSSL 1.0.2zf 21 Jun 2022 HP-UX 11.31 OpenSSH_8.1p1+sftpfilecontrol-v1.3-hpn14v20, OpenSSL 1.1.1d 10 Sep 2019 I got the following results: OS ssh sftp SSH_ORIGINAL_COMMAND Ubuntu 18.04 Hung waiting for input, pressed ^C Obtained sftp prompt. Not logged Solaris 11 Hung waiting for input, pressed ^C Hung waiting for input, pressed ^C Command: internal-s...
2015 May 22
5
[Bug 2404] New: scp skips file/directory on permissions error
...: NEW Severity: major Priority: P5 Component: scp Assignee: unassigned-bugs at mindrot.org Reporter: kevin.brott at gmail.com This looks to be a regression to bug 863. This issue exists in: * AIX openssh 6.0.0.6200 (AIX 7.x) * HP-UX OpenSSH_6.2p2+sftpfilecontrol-v1.3-hpn13v12 (HP-UX 11.31) * RHEL OpenSSH_5.3p1 (RHEL 6.4) * Debian openssh 6.7p1-5 (Jessie) REPLICATE: on HOST1 and HOST2 as root: mkdir -p /var/tmp/test/lost+found chmod 777 /var/tmp/test chmod 775 /var/tmp/test/lost+found On HOST1 as non-root user: cd /var/tmp/test for DIR in abc...
2023 Jul 07
1
Subsystem sftp invoked even though forced command created
On 06.07.23 23:37, MCMANUS, MICHAEL P wrote:> So changing the forced command as stated will break the application. I > would need to create a test bed to simulate the listener rather than > use the server as is, where is. That may produce false or misleading > results. Since the forced command is tied to the specific keypair in the authorized_keys, you could -- test with a different